Breaking ! LockBit Breach Exposes 60K Bitcoin Addresses in Major Dark Web Leak

LockBit Leak Reveals Ransomware’s Crypto Trail

A major blow just landed on one of the most feared ransomware groups online. Hackers broke into LockBit’s dark web affiliate panel and leaked nearly 60,000 Bitcoin addresses used by the group in ransom attacks. It’s one of the biggest leaks ever tied to a cybercrime ring and could change how investigators track these operations.

Lockbit Bitcoin Breach X post

The leaked database contained 20 detailed tables, including one listing custom ransomware tools made by LockBit affiliates and another with over 4,400 messages between the group and their victims. While no private keys were leaked, the exposure of the addresses gives law enforcement a rare chance to trace payments and map LockBit’s financial footprint.

To top it off, the hackers behind the breach left a taunt: “Don’t do crime. CRIME IS BAD xoxo from Prague.” The same message was used in a separate ransomware gang takedown, suggesting a rogue vigilante group is going after these criminal networks.

LockBit has been under fire for a while. In early 2024, a ten-nation task force moved to dismantle its operations. This leak only ramps up the pressure. And with crypto always in the middle of these schemes, the transparency of blockchain might finally give defenders the upper hand.

YOU MIGHT ALSO LIKE: Breaking !Bitcoin’s Stuck at $96K — Will the Fed Send It Over $100K Today?

Breaking ! Trader’s $111K Loss in 5 Minutes Highlights the Dangers of FOMO in Crypto

A crypto trader has become the latest cautionary tale in digital asset trading after losing $111,000 in just five minutes due to a rash FOMO-driven decision. The event underscores the harsh consequences of emotional trading in low-liquidity tokens, especially within meme coin circles.

Low Liquidity, High Risk: The Trader $POPE Incident

Trader's FOMO Incident-X post

Blockchain analytics platform Lookonchain revealed that the trader spent 200,000 USDC to purchase POPE, a trending meme coin with low liquidity. Moments after the purchase, the token’s price plummeted, triggering a panic-sell. The trader liquidated their position for just $89,000, taking a staggering 55% loss in under five minutes.

The rapid collapse of POPE’s price reflects the inherent instability of small-cap altcoins, especially those driven by social media hype rather than fundamentals. These tokens are frequently targeted by whales and manipulators due to their ease of movement with relatively little capital.

The fear of missing out (FOMO) remains a leading psychological driver behind such trades. Investors, often influenced by online chatter and viral posts, dive into trending assets without due diligence. When prices inevitably reverse or manipulation kicks in, losses can be swift and devastating.

With the total crypto market cap now at $3.09 trillion, as reported by CoinGecko, opportunities for profit are abundant—but so are the risks. This incident serves as a reminder that speculative markets demand clear strategies and emotional discipline.

As meme coins like POPE continue to generate buzz, traders are urged to stay cautious, avoid impulsive entries, and always assess liquidity before making large trades.

YOU MIGHT ALSO LIKE:Breaking ! Cardano Could Hit $1.17 as ETF Approval Odds Reach 75%

Crypto Scam in Nigeria, EFCC Declares Foreigner Wanted for Over $800M

The Economic and Financial Crimes Commission (EFCC) has launched a manhunt for Elie Bitar, a 41-year-old foreign national, who is accused of orchestrating one of Nigeria’s largest crypto scams through a platform called Crypto Bridge Exchange (CBEX).

$812M Crypto Scam Through CBEX Promised Fake Returns


According to the EFCC, Bitar allegedly defrauded Nigerians of ₦1.3 trillion (approximately $812 million) by operating CBEX, an unlicensed trading platform that offered unrealistic investment returns. The platform promised to double users’ funds within 30 days, attracting over 600,000 unsuspecting investors.

Though CBEX was registered with Nigeria’s Corporate Affairs Commission and listed with the EFCC’s Special Control Unit Against Money Laundering, it was not licensed by the Securities and Exchange Commission (SEC), making its operations illegal.

The EFCC issued a public notice stating that Bitar’s last known address was Eng. George Enemoh Crescent, Lekki Phase 1, Lagos, and urged anyone with information to contact their offices nationwide. The commission’s spokesperson, Dele Oyewale, reaffirmed their commitment to protecting Nigerians from such scams.

CBEX had previously been flagged by Hong Kong regulators in 2024 for using fake licensing credentials, but Nigerian authorities reportedly took no action at the time.

The platform followed a similar scheme to past scams such as MMM and MBA Forex, using trendy keywords like “crypto” and “AI” to lure in victims. Experts estimate that Nigeria has lost over ₦2 trillion to similar fraudulent ventures over the past decade.

Will Crypto Scam ever come to a halt ?

YOU MIGHT ALSO LIKE: Eric Trump to Speak at Bitcoin Conference 2025 in Las Vegas

Ledger Wallet Scam Hits IRL, $1.6B Lost in Crypto Hacks — Are Your Coins Even Safe in 2025?

Ledger Wallet Owners Targeted IRL as $1.6B Goes Poof in Q1 2025 Crypto Hacks

Yo, 2025 is not playing fair. If you’ve got a Ledger hardware wallet sitting pretty at home, better double-check your mailbox. A new wave of IRL phishing attacks is here, and it’s next-level shady. People are getting physical letters — yep, real paper mail — looking hella official with Ledger logos and all, telling them to “secure their wallets” by scanning a QR code and typing in their 24-word seed phrase. Big nope.

Ledger

This isn’t just some sketchy email scam — it’s a full-on phishing operation that looks super legit. They’re using return addresses, reference numbers, and “urgent update” lingo to freak users out. But Ledger already clapped back on X (Twitter) saying, “Nah fam, we would never ask for your recovery phrase.” And if they’re asking, it’s a trap.

Why’s this even happening? Some say it links back to Ledger’s massive 2020 data leak where 270K+ users’ info — names, emails, addresses — got doxxed online. And now, those same people are getting hit with long-game scams. This ain’t the first rodeo either — remember those tampered Ledger devices that came with pre-loaded malware?

But wait, it gets worse.

In March, scammers went digital again. Coinbase and Gemini users got phishing emails looking official AF. The scam? A fake class-action lawsuit saying you gotta move your funds to a “self-custody wallet” before April 1, 2025 — or lose access. Spoiler alert: those wallets are 100% controlled by the scammers.

All this comes as Q1 2025 officially becomes the worst quarter for crypto hacks in history. Blockchain security firm Immunefi reports $1.63 billion gone in just 3 months. And 94% of that came from just two insane attacks: Bybit got wrecked for $1.46B, and Phemex took a $69.1M L.

Experts are pointing fingers at North Korea’s Lazarus Group — the usual suspects for high-profile, high-stakes cybercrime. So yeah, crypto might be mooning, but so are the scammers.

The Takeaway?

  • Never give out your seed phrase — not online, not IRL, not ever.
  • Ledger, Coinbase, Gemini, none of them will ask for it.
  • If a message (or letter) gives off even 1% scam vibes, don’t bite.
  • Triple-check sources, use 2FA, and don’t be the next headline.

Also Checkout: Zar Secures $7M to Let You Swap Cash for Stablecoins at Local Stores — Real-World Crypto Utility Is Here

$92M Stolen in April: DeFi Hacks Surge as 2025 Losses Top $1.7 Billion

Hackers stole a staggering $92 million from decentralized finance (DeFi) platforms in April 2025, according to a report by blockchain security firm Immunefi. The wave of attacks hit 15 separate DeFi protocols, representing a massive 124% spike compared to March’s $41 million in losses.

The Biggest DeFi Hacks of April

  • UPCX suffered the most significant breach, losing $70 million in a single exploit.
  • KiloEx was hit for $7.5 million, though the attacker later returned the funds.
  • Centralized exchanges were not affected, highlighting DeFi’s unique security challenges.
DeFi Hacks X post

Immunefi confirmed that all losses in April were limited to DeFi platforms, underlining how vulnerable open-source and permissionless systems remain.

Immunefi’s Warning to the Industry

Immunefi’s CEO, Mitchell Amador, said the growing sophistication of hackers — particularly state-sponsored actors — is one of the crypto industry’s biggest threats.

“The sheer scale of the attack shows how state-backed actors are arguably the most pressing threat to our industry,” Amador warned.

He stressed the need for a “zero-trust” mindset, urging protocols to assume attackers will breach their systems eventually, and to design accordingly.

2025: The Worst Year Yet?

As of April 30, total stolen funds in 2025 have now surpassed $1.7 billion, outpacing all of 2024, which saw $1.49 billion in theft.

Despite better bug bounty programs and increased auditing efforts, cyberattacks on DeFi protocols are accelerating. The industry’s worst breach this year remains the $1.5 billion Bybit hack in February.

YOU MIGHT ALSO LIKE: What Happened in the Crypto World Today? (April 29, 2025)

New York Man Jailed for $12M Crypto Scam, Faces 18 Years Behind Bars

Crypto Scam: Eugene William Austin Jr., better known as “Hugh Austin,” has been sentenced to 18 years in federal prison for orchestrating a multi-million dollar crypto fraud scheme that scammed more than two dozen victims out of $12 million.

X post regarding Crypto Scam

New York Man Misled Investors with Fake Deals leading a Crypto Scam

The Justice Department also confirmed that his son, Brandon Austin, received a four-year prison sentence earlier in connection to the same crypto scam.

According to U.S. Attorney Jay Clayton, Austin deceived entrepreneurs and investors with fake promises of profitable cryptocurrency investments, short-term trading deals, and bogus brokerage services. He also falsely claimed access to funding from wealthy investors that never existed.

Instead of investing the victims’ money, Austin used the funds for personal indulgences, including luxury hotels, flights, restaurants, and other high-end expenses.

A federal jury convicted Austin in September 2024 on multiple charges including conspiracy to commit wire fraud, money laundering, and transporting stolen property across state lines. The sentencing was carried out by U.S. District Judge P. Kevin Castel.

Austin, 62, of Port Jefferson, New York, will also serve three years of supervised release, forfeit over $6 million in assets, and pay $12.6 million in restitution to the victims.

“This Office will continue to pursue those who exploit trust and use cryptocurrency as a cover for fraud,” said Clayton, praising the efforts of Homeland Security Investigations and the Complex Frauds and Cybercrime Unit.

The case was prosecuted by Assistant U.S. Attorneys Olga Zverovich, Matthew Weinberg, and Andrew Chan.

YOU MIGHT ALSO LIKE: Bitcoin Rally Continues With Price Surging Past $95K

Pump and Dump Scam :UK Drug Gang Launches Memecoin to Launder Cash in

A UK-based drug gang has reportedly taken a bold new approach to laundering their illegal earnings—by creating a memecoin and using it for a classic pump and dump scheme.

British Drug Gang Launches Memecoin to Launder Money in Pump and Dump Scheme

According to an investigation reported by the Daily Mail, private investigator Gary Carroll, a drug crime specialist with a law enforcement background, uncovered the operation. The gang allegedly used proceeds from their drug business to hire developers and launch a fake cryptocurrency inspired by the notorious OneCoin scam.

Information Regarding Pump and Dump

Carroll stated that the coin’s value or technology wasn’t the point. The real plan was to drive hype online, lure unsuspecting buyers, and cash out fast. The gang paid to develop the token and then used the remaining funds to buy into it, planning to sell their holdings once the price rose due to social media buzz.

“They’re not interested in the tech. It’s about creating hype, getting people to buy in, and then dumping their supply for clean-looking money,” Carroll explained.

The operation was designed to make the drug money appear legitimate. If the coin price spiked—even briefly—the gang could dump their tokens and walk away with “clean” profits, leaving regular investors holding worthless coins.

This method, known as a pump and dump, is not new in financial scams, but Carroll emphasized that creating a brand-new memecoin for laundering purposes is a bold evolution in criminal tactics.

Historically, criminals have used major cryptocurrencies like Bitcoin for money laundering. However, due to stricter regulations and increased scrutiny, this route has become more difficult. In fact, in 2024, the UK’s National Crime Agency (NCA) cracked down on several international crypto laundering networks, including Moscow-based operations Smart and TGR.

This case highlights a growing trend where organized crime intersects with emerging technologies, pushing law enforcement to keep pace with increasingly creative financial crimes. This method of pump and dump has been done several times by influencers as well as celebrities and now criminals have also started using such method which is a sign for potential danger.

YOU MIGHT ALSO LIKE: Sui Skyrockets 44%, Flips Chainlink – Can It Smash Into the Top 10 Cryptos?

Crypto Hackers Just Leveled Up: $1.6B Gone in Q1 2025 as $100 Drainers Go Viral

Crypto Hackers Just Made It Stupid Easy to Steal $1.6B — Welcome to the Era of $100 “Drainers”

If you thought crypto scams were wild before, buckle up. The new villain in the Web3 streets? Drainer-as-a-Service (DaaS) — basically malware-as-a-subscription for crypto thieves. And get this: it starts at just $100.

Hackers, Crypto

Yep. For the price of a decent dinner, you too could (illegally) drain wallets. According to AMLBot’s April 22 report, drainer kits are now plug-and-play for criminals, no dev skills needed. All you need is a Telegram login and bad intentions.


Cybercrime Now Has a Help Desk

Phishing forums? Poppin’.
Darknet chats? Recruiting devs.
Telegram groups? Handing out tutorials like it’s a Web3 Udemy.

Some of these drainer gangs are so bold they’re setting up booths at crypto events like they’re legit startups. One crew, CryptoGrab, is a textbook case — operating freely thanks to loose enforcement in countries like Russia, where local laws turn a blind eye unless you scam their own.

And yeah, malware often auto-deactivates if it detects a Russian device. Homeland protection mode: activated 🇷🇺.


$494M Stolen via Drainers in 2024


That’s up 67% from 2023.
Kaspersky says darknet drainer forums more than doubled (55 ➡️ 129) between 2022 and 2024.
Telegram’s increasing data sharing has pushed them back to the Tor network, where it’s dark mode forever.


Q1 2025: Crypto’s Bloodiest Quarter Yet

Let’s talk numbers that hurt:
In just the first 3 months of 2025, total hacks torched $1.63 BILLION across 39 incidents.

That’s 4.7x more than the same time last year.

The top two gut punches?

  • Phemex: $69.1M drained in Jan
  • Bybit: $1.46B gone in Feb (yep, that’s billion with a B)

North Korea’s Lazarus Group is suspected to be behind most of it—94% of the total Q1 damage. That’s $1.52B stolen. Savage.


TL;DR


However, security isn’t broken — it’s basically non-existent right now.
And with drainers going for $100 a pop, expect even more losses if the space doesn’t level up its defense game ASAP.

You might also like: Bitcoin ETFs Score Huge $381M Inflows — Bullish Momentum Returns as BTC Blasts Past $90K

Scam ! Bro Ramil Palafox Busted for $198M Scam & Lavish Flexing

SEC Drops Hammer on Palafox in $198M Crypto Scam

New SEC boss, Paul Atkins, wasted no time. First day in office, and boom — Ramil Palafox, founder of PGI Global, got hit with major fraud charges. He’s accused of running a massive $198M crypto scam and blowing $57M of investor cash on flashy cars, watches, and pure luxury.

From 2020 to 2021, Palafox promised huge crypto and forex returns using fake trading tech. But according to the SEC, there was no trading — just lies and referral bonuses to pull in new victims. Basically, a Ponzi scheme with Lambos on top.

Crypto Scam

PGI Global crumbled by the end of 2021. Now, the SEC’s asking for bans, paybacks, and fines. Also involved? BBMR Threshold LLC execs and even family members like Marissa Palafox and Linda Ventura — all pulled into the legal mess.

Scott Thompson from the SEC said Palafox used “guaranteed profits” to lure victims, then just spent the money. Laura D’Allaird, head of the SEC’s Cyber Unit, called out his fake AI trading platform and “crypto expertise” as total fraud.

This case is another warning: watch out for crypto scam bros selling dreams. Sometimes it’s just smoke, mirrors, and maxed-out black cards.

YOU MIGHT ALSO LIKE: Bitcoin ETFs Score Huge $381M Inflows — Bullish Momentum Returns as BTC Blasts Past $90K

Bybit Hack Breakdown: $1.4B in Crypto Stolen, But Most of It Can Still Be Tracked

Okay, here’s the lowdown. Bybit just dropped an update on that insane $1.4 billion hack they suffered, and it’s a wild ride.

bybit

Bybit CEO Ben Zhou says hackers managed to swipe around 500,000 ETH, and yeah — they tried to cover their tracks hard. But here’s the twist: more than two-thirds of that money is still traceable.

Let’s unpack.

What the Hackers Did to Bybit

So, once the hackers got the ETH, they didn’t just sit on it. They immediately ran it through privacy tools like Wasabi, then bounced it through CryptoMixer, Tornado Cash, and Railgun — all stuff designed to hide money on the blockchain.

Next stop? Cross-chain bridges like Thorchain, LiFi, SunSwap, Stargate, and a bunch of others. These let them move crypto between chains, making it even harder to follow. Finally, they dumped the funds on OTC desks and peer-to-peer exchanges to turn that crypto into real-world cash.

ETH Got Turned Into BTC

The biggest move? The hackers converted a huge chunk of ETH to Bitcoin. We’re talking over 432,000 ETH, or $1.2 billion, shifted off Ethereum. Nearly 343,000 ETH got turned into 10,003 BTC and split into 35,000+ wallets. Most of those wallets now hold tiny pieces — around 0.28 BTC each.

And guess what? Some of that BTC went back through mixers, and even a small amount got converted back into ETH.

So, What’s the Score Now?

Here’s the current status, straight from Zhou:

  • $1.24B (68.6%) is still traceable
  • $386M (27.6%) has gone dark
  • $53.6M (3.8%) is frozen

Yep, most of the stolen funds haven’t disappeared completely — they’re still being tracked.

Enter: LazarusBounty.com

To fight back, Bybit launched a platform called LazarusBounty.com. It’s basically a bounty pool with $140 million up for grabs for anyone who can help trace or freeze the stolen crypto.

So far:

  • 5,400+ reports have been filed
  • Only 70 of them were valid
  • $2.3M has already been paid out
  • 12 active bounty hunters are grinding away right now

The rules are simple: 5% to the person who helps trace the funds, 5% to whoever freezes them.

TL;DR?

This isn’t just another lost-crypto story. Bybit is actually chasing down the money — and making some real progress. Zhou’s final message was basically a call to action: if you’re into blockchain sleuthing, now’s your moment.

There’s still hundreds of millions left to recover. And honestly, the fight’s just heating up.

You might also like: XRP Might Be Set to Explode Coinbase Futures Could Spark 70% Pump!

Exit mobile version